Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 06:45
Behavioral task
behavioral1
Sample
2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe
-
Size
147KB
-
MD5
256ad00d2ead9b2d3734301108cfd4d7
-
SHA1
dd9c909dc8b269b780e4c416f1acdcdb34763eeb
-
SHA256
763b65a4c7cf55aba8913378892cb0716585f502bc2695e839b493a46c372b5e
-
SHA512
974879b9742911743da4f7b3cc1c00e189306939518c32eaa53b5441006eea6b708f55040df7da0a39655beaa0c75aa2c28dad6d1dfac3fbeb6aaf44d48678a9
-
SSDEEP
3072:HqJogYkcSNm9V7DQRjq2vsdXbzTuP5SRRBdf1CT:Hq2kc4m9tD3NPwUFf1
Malware Config
Signatures
-
Renames multiple (324) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1488793075-819845221-1497111674-1000\desktop.ini 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1488793075-819845221-1497111674-1000\desktop.ini 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeDebugPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: 36 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeImpersonatePrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeIncBasePriorityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeIncreaseQuotaPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: 33 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeManageVolumePrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeProfSingleProcessPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeRestorePrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSystemProfilePrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeTakeOwnershipPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeShutdownPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeDebugPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeBackupPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe Token: SeSecurityPrivilege 3036 2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-18_256ad00d2ead9b2d3734301108cfd4d7_darkside.exe"1⤵
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:540
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5fcd77eb3f19a6315afc48135b451f9b8
SHA196e1b4b40e52d7018b2cb1fd72de6ac6c145ca7c
SHA256bc2910d0c638fbb36ad4e467416c340efda58748ccdc32440bdefba454713f4e
SHA512ae84b81cdfc3b62a9021467d527d25bf68d0ccd0b0efed2fc846a22d46fcb70f78ced79e8e00a46d7d3e1eae3ae222a7a842bf46091401874281f20604a49a08
-
Filesize
1KB
MD5d64f5808b377530b37acd29bb046dc57
SHA129aed4a2ac12f4ac818707667f62e73107d06ed4
SHA25673d05feff4f72e832a4973294d468b9a8c7cfb1b9f71d3f08cbdc1a815d554b4
SHA512560efdf6ae3852800e350f313610ccd2cd388cd46c7ef01585756d40bbdbc3097de7f972873de40dc992ec925c1ddcef7ede639d0d1f785f389d95ab328e42c8
-
Filesize
129B
MD507b5499ad0abed7f18d5e6ae27b196d4
SHA19f757d2a4e760e68f038be3a7459a10d68a2119c
SHA256eea7ee9ec858b00a47ca82c30f0c8a47cc0b63d27a9c7b6ac9f47b583be9d346
SHA5123e5b910632bd1fec3094912eb371a6504c4fcaedbddba960a7e822ad6a416ca184b28fe221706b501f4f5f11d01ab7e147127fd2d8e7c552b3bc8ad1fa69125a